9.3
CVSSv2

CVE-2007-4995

Published: 13/10/2007 Updated: 15/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Off-by-one error in the DTLS implementation in OpenSSL 0.9.8 prior to 0.9.8f allows remote malicious users to execute arbitrary code via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl 0.9.8d

openssl openssl 0.9.8e

openssl openssl 0.9.8b

openssl openssl 0.9.8c

openssl openssl 0.9.8

openssl openssl 0.9.8a

Vendor Advisories

Debian Bug report logs - #438142 CVE-2007-3108 wrong Montgomery multiplication might cause information leakage Package: openssl; Maintainer for openssl is Debian OpenSSL Team <pkg-openssl-devel@listsaliothdebianorg>; Source for openssl is src:openssl (PTS, buildd, popcon) Reported by: Nico Golde <nion@debianorg> ...
Andy Polyakov discovered that the DTLS implementation in OpenSSL was vulnerable A remote attacker could send a specially crafted connection request to services using DTLS and execute arbitrary code with the service’s privileges There are no known Ubuntu applications that are currently using DTLS ...
Luciano Bello discovered that the random number generator in Debian's openssl package is predictable This is caused by an incorrect Debian-specific change to the openssl package (CVE-2008-0166) As a result, cryptographic key material may be guessable This is a Debian-specific vulnerability which does not affect other operating systems which are ...

References

CWE-189http://www.openssl.org/news/secadv_20071012.txthttp://secunia.com/advisories/25878http://bugs.gentoo.org/show_bug.cgi?id=195634https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00218.htmlhttp://security.gentoo.org/glsa/glsa-200710-30.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:237http://www.redhat.com/support/errata/RHSA-2007-0964.htmlhttp://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.htmlhttp://www.securityfocus.com/bid/26055http://securitytracker.com/id?1018810http://secunia.com/advisories/27205http://secunia.com/advisories/27217http://secunia.com/advisories/27271http://secunia.com/advisories/27363http://secunia.com/advisories/27434http://secunia.com/advisories/27933http://secunia.com/advisories/28084http://www.debian.org/security/2008/dsa-1571http://www.gentoo.org/security/en/glsa/glsa-200805-07.xmlhttp://secunia.com/advisories/30161http://secunia.com/advisories/30220http://www.vupen.com/english/advisories/2008/1937/referenceshttp://secunia.com/advisories/30852http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=738962http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01299773http://www.vupen.com/english/advisories/2007/3487http://www.vupen.com/english/advisories/2007/4219https://exchange.xforce.ibmcloud.com/vulnerabilities/37185https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10288https://usn.ubuntu.com/534-1/http://www.securityfocus.com/archive/1/482167/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=438142https://usn.ubuntu.com/534-1/https://nvd.nist.gov